WO2015023316A1 - Évaluation d'une communication réseau douteuse - Google Patents

Évaluation d'une communication réseau douteuse Download PDF

Info

Publication number
WO2015023316A1
WO2015023316A1 PCT/US2014/031244 US2014031244W WO2015023316A1 WO 2015023316 A1 WO2015023316 A1 WO 2015023316A1 US 2014031244 W US2014031244 W US 2014031244W WO 2015023316 A1 WO2015023316 A1 WO 2015023316A1
Authority
WO
WIPO (PCT)
Prior art keywords
address
communication
network
white list
allowable
Prior art date
Application number
PCT/US2014/031244
Other languages
English (en)
Inventor
Daniel Chien
Original Assignee
Daniel Chien
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US13/967,155 external-priority patent/US9015090B2/en
Application filed by Daniel Chien filed Critical Daniel Chien
Priority to CA2921345A priority Critical patent/CA2921345A1/fr
Priority to BR112016003033A priority patent/BR112016003033A2/pt
Priority to KR1020167006706A priority patent/KR20160044524A/ko
Priority to JP2016534574A priority patent/JP2016532381A/ja
Priority to CN201480052461.1A priority patent/CN105580333A/zh
Priority to EP14836161.1A priority patent/EP3033865A4/fr
Publication of WO2015023316A1 publication Critical patent/WO2015023316A1/fr

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/51Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems at application loading time, e.g. accepting, rejecting, starting or inhibiting executable software based on integrity or source reliability
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/554Detecting local intrusion or implementing counter-measures involving event detection and direct action
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection

Definitions

  • the invention disclosed herein is directed to network security and more specifically to identifying and prohibiting a questionable network communication, such as may be received from a hacker, an intruder, a phishing source, a virus, an email sender, and/or other false or questionable source.
  • a file is often delivered by email, such as through a web-based email system.
  • email messages typically include an identifier of the sender in a "From" field, it may be difficult to ensure that the sender identifier is valid.
  • the From field of a phishing email may include an email address with a sender's domain name that appears to indicate a legitimate financial institution's email server.
  • a user may have difficulty determining whether the sender identifier is authentic.
  • a network device may request accesses to a client device to deliver a web page, a pop-up advertisement, or other data.
  • a domain name of the requesting network device may indicate a legitimate financial institution's server.
  • Some security software provides a message with address information to a user. The user may choose whether to accept the request. However, many users have difficulty determining whether the sender's address information is authentic.
  • phishing Another undesirable activity is referred to as phishing.
  • the term phishing is generally associated with attempts to obtain personal and/or confidential information for illegal or unauthorized purposes.
  • a deceitful person or organization sends one or more emails including a hyperlink to a phishing website that enables a user to enter personal and/or confidential information.
  • Internet phishing websites make people believe that they are entering a real official website of a corporation or other organization. These phishing websites typically accomplish this by making their website look like official websites. General users then give out personal/confidential information without realizing that they have submitted the information to a phishing website, the operators of which may use the information for illegal or unauthorized purposes.
  • the phishing website usually uses a uniform resource locator (URL) with a domain name that is very similar to the real official website.
  • the domain name is also sometimes referred to as a domain name address (DNA).
  • a phishing website may use a DNA like www.paypal.billing.com to make people think this is an official website of Paypal, Inc.
  • IP internet protocol
  • the underlying internet protocol (IP) address of the official looking domain name generally routes the user to the phishing web site rather than to an official website of the authentic company.
  • the phishing website may use the official company domain name for the hyperlink, but use the phishing website IP address in the hyperlink.
  • FIG. 1 shows a functional block diagram illustrating one embodiment of an environment for practicing the invention
  • FIG. 2 shows one embodiment of a client and/or server device that may be included in a system implementing the invention
  • FIG. 3 illustrates an architecture and communication sequence for one embodiment of the present invention
  • FIG. 4 illustrates a screen shot for one embodiment of the present invention.
  • FIG. 5 illustrates an architecture and communication sequence for further embodiment of the present invention.
  • FIG. 6 is a flow diagram illustrating a network communication evaluator process.
  • client refers to a computing module's general role as an end processor of data or services
  • server refers to a computing module's role as a provider of data or services to one or more clients.
  • a computing module can act as a client, requesting data or services in one transaction and act as a server, providing data or services in another transaction, thus changing its role from client to server or vice versa.
  • web generally refers to a collection of devices, data, and/or other resources that are accessible over a network according to one or more protocols, formats, syntax, and/or other conventions that are intended for use with computing devices, such as personal computers, laptop computers, workstations, servers, mini computers, mainframes, cellular phones, personal digital assistants (PDAs), and the like.
  • Web protocols include, but are not limited to, the hypertext transfer protocol (HTTP).
  • HTTP hypertext transfer protocol
  • Such conventions include, but are not limited to, hypertext markup language (HTML) and extensible markup language (XML).
  • web page and “web data” generally refer to a document, file, application, service, and/or other data that conforms to web conventions and is generally accessible with a computing device running an application such as a general purpose browser.
  • Example general purpose browsers include Internet Explorer.TM. from Microsoft Corporation, Netscape. TM. from Netscape Communications Corp., and Firefox.TM. from the Mozilla Foundation.
  • Web pages are generally indexed by search engines that are able to access web pages.
  • An example search engine is Google. TM. by Google, Inc.
  • the term "URL” generally refers to a uniform resource locator, but may also include a uniform resource identifier and/or other address information.
  • the term "URI” generally refers to a string of characters used to identify a name or a web resource. Combined with URL, this can represent web resource over a network.
  • embodiments of the invention evaluate a network address against a list of known trusted addresses to validate a communication.
  • Multiple tiers of security are provided.
  • a top tier is an IP address
  • a second tier is a port number
  • a third tier is a property of a communication payload.
  • Other tiers may be associated with other aspects of the communication.
  • One or more ties can be selectively implemented.
  • Each tier may be associated with a level of user involvement needed to approve a communication.
  • FIG. 1 illustrates one embodiment of an environment in which the present invention may operate. However, not all of these components may be required to practice the invention, and variations in the arrangement and type of the components may be made without departing from the spirit or scope of the invention.
  • a system 10 includes client devices 12-14, a network 15, an online service 16, and a questionable network node 17 that is not directly associated with the online service.
  • Network 15 is in communication with and enables communication between each of client devices 12-14, online service 16, and questionable network node 17.
  • Online service 16 may comprise one or more servers for a legitimate website, an email service, a file storage service, a domain name assignment service, a network address identification service, and the like.
  • Questionable network node 17 may comprise a dishonest user's client device, a source of computer viruses, one or more servers for a website posing as another website, a valid network node that has been compromised by a hacker, or another network node used for illegitimate or misleading purposes.
  • Each network node has a network address, such as an IP address that is unique to each network node.
  • the network address generally also includes a port number to identify a specific communication session, a particular resource within a network node, or other refinement to the network address to enable proper communication between nodes.
  • the true network address is needed for communication to or from a network node. Address masking, domain name translation, and other schemes may disguise a network address at various points along a communication path. However, the true network address is derived at some point, or the communication will not occur between the intended nodes.
  • Client devices 12-14 may include virtually any computing device capable of receiving and sending a message over a network, such as network 15, to and from another computing device, such as online service 16, each other, and the like.
  • the set of such devices may include devices that are usually considered more general purpose devices and typically connect using a wired communications medium such as personal computers, multiprocessor systems, microprocessor-based or programmable consumer electronics, network PCs, and the like.
  • the set of such devices may also include mobile terminals that are usually considered more specialized devices and typically connect using a wireless communications medium such as cell phones, smart phones, pagers, walkie talkies, radio frequency (RF) devices, infrared (IR) devices, CBs, integrated devices combining one or more of the preceding devices, or virtually any mobile device, and the like.
  • client devices 12-14 may be any device that is capable of connecting using a wired or wireless communication medium such as a personal digital assistant (PDA), POCKET PC, wearable computer, and any other device that is equipped to communicate over a wired and/or wireless communication medium.
  • PDA personal digital assistant
  • POCKET PC wearable computer
  • Each client device within client devices 12-14 includes a user interface that enables a user to control settings, and to instruct the client device to perform operations.
  • Each client device may also include a browser application that is configured to receive and to send web pages, web-based messages, and the like.
  • the browser application may be configured to receive and display graphics, text, multimedia, and the like, employing virtually any web based language, including, but not limited to Standard Generalized Markup Language (SGML), HyperText Markup Language (HTML), Extensible Markup Language (XML), a wireless application protocol (WAP), a Handheld Device Markup Language (HDML), such as Wireless Markup Language (WML), WMLScript, JavaScript, and the like.
  • SGML Standard Generalized Markup Language
  • HTML HyperText Markup Language
  • XML Extensible Markup Language
  • WAP wireless application protocol
  • HDML Handheld Device Markup Language
  • WML Wireless Markup Language
  • WMLScript JavaScript
  • Client devices 12-14 may be further configured with a communication interface that enables the client device to send and receive messages from another computing device employing the same or a different communication mode, including, but not limited to email, instant messaging (IM), short message service (SMS) messaging, multi-media message service (MMS) messaging, internet relay chat (IRC), Mardam-Bey's internet relay chat (mIRC), Jabber, and the like.
  • IM instant messaging
  • SMS short message service
  • MMS multi-media message service
  • IRC internet relay chat
  • mIRC Mardam-Bey's internet relay chat
  • Jabber Jabber
  • Network 15 is configured to couple one computing device to another computing device to enable them to communicate.
  • Network 15 is enabled to employ any form of medium for communicating information from one electronic device to another.
  • network 15 may include a wired interface, such as an Internet interface, and/or a wireless interface, such as a cellular network interface, in addition to an interface to local area networks (LANs), wide area networks (WANs), direct connections, such as through a universal serial bus (USB) port, other forms of computer-readable media, or any combination thereof.
  • LANs local area networks
  • WANs wide area networks
  • USB universal serial bus
  • a router acts as a link between LANs, enabling messages to be sent from one to another.
  • communication links within LANs typically include twisted wire pair or coaxial cable
  • communication links between networks may utilize cellular telephone signals over air, analog telephone lines, full or fractional dedicated digital lines including Tl, T2, T3, and T4, Digital Signal level 3 (DS3), Optical Carrier 3 (OC3), OC12, OC48, Asynchronous Transfer Mode (ATM), Integrated Services Digital Networks (ISDNs), Digital Subscriber Lines (DSLs), wireless links including satellite links, or other communications links that are equivalent and/or known to those skilled in the art.
  • DS3 Digital Signal level 3
  • OC3 Optical Carrier 3
  • OC12 OC48
  • ATM Asynchronous Transfer Mode
  • ISDNs Integrated Services Digital Networks
  • DSLs Digital Subscriber Lines
  • wireless links including satellite links, or other communications links that are equivalent and/or known to those skilled in the art.
  • remote computers and other related electronic devices could be remotely connected to either LANs or WANs via a modem and temporary telephone link.
  • network 15 includes any communication method by which information may travel between client devices 12-14, online service 16, and/or questionable network node 17.
  • Network 15 is constructed for use with various communication protocols including transmission control protocol/internet protocol (TCP/IP), user datagram protocol (UDP), WAP, code division multiple access (CDMA), global system for mobile communications (GSM), and the like.
  • TCP/IP transmission control protocol/internet protocol
  • UDP user datagram protocol
  • WAP WAP
  • CDMA code division multiple access
  • GSM global system for mobile communications
  • the media used to transmit information in communication links as described above generally includes any media that can be accessed by a computing device.
  • Computer- readable media may include computer storage media, wired and wireless communication media, or any combination thereof. Additionally, computer-readable media typically stores and/or carries computer-readable instructions, data structures, program modules, or other data that can be provided to a processor.
  • Computer-readable media may include transmission media for transmitting a modulated data signal such as a carrier wave, data signal, or other transport mechanism and includes any information delivery media.
  • modulated data signal and “carrier-wave signal” includes a signal that has one or more of its characteristics set or changed in such a manner as to encode information, instructions, data, and the like, in the signal.
  • communication media includes wireless media such as acoustic, RF, infrared, and other wireless media, and wired media such as twisted pair, coaxial cable, fiber optics, wave guides, and other wired media.
  • a client device 20 may include any computing device capable of connecting to network 15 to enable a user to communicate with other network resources, such as client devices, portal server 16, and/or questionable network node 17.
  • client device 20 may include many more components than those shown. The components shown, however, are sufficient to disclose an illustrative embodiment for practicing the invention. Many of the components of client device 20 may also be duplicated in a server of online service 16, a server of questionable network node 17, and/or other electronic devices.
  • client device 20 includes a processing unit 22 in communication with a mass memory 24 via a bus 23.
  • Mass memory 24 generally includes a RAM 26, a ROM 28, and other storage means.
  • Mass memory 24 illustrates a type of computer- readable media, namely computer storage media.
  • Computer storage media (also referred to as a "computer-readable medium”) may include volatile and nonvolatile, removable and nonremovable media implemented in any method or technology for storage of information such as computer readable instructions, data structures, program modules or other data.
  • Computer storage media include EEPROM, flash memory or other semiconductor memory technology, CD-ROM, digital versatile disks (DVD) or other optical storage, magnetic cassettes, magnetic tape, magnetic disk storage or other magnetic storage devices, or any other medium which can be used to store the desired information and which can be accessed by a computing device.
  • Computer storage media may store transitory or non-transitory data and/or signals.
  • Mass memory 24 stores a basic input/output system ("BIOS") 30 for controlling low-level operation of client device 20.
  • BIOS basic input/output system
  • the mass memory also stores an operating system 31 for controlling the operation of client device 20.
  • this component may include a general purpose operating system such as a version of Windows.TM., UNIX, LINUX.TM., or the like.
  • the operating system may also include, or interface with a virtual machine module that enables control of hardware components and/or operating system operations via application programs.
  • Mass memory 24 further includes one or more data storage units 32, which can be utilized by client device 20 to store, among other things, programs 34 and/or other data.
  • Programs 34 may include computer executable instructions which can be executed by client device 20 to implement an HTTP handler application for transmitting, receiving and otherwise processing HTTP communications.
  • programs 34 can include an HTTPS handler application for handling secure connections, such as initiating communication with an external application in a secure fashion.
  • Other examples of application programs include schedulers, calendars, web services, transcoders, database programs, word processing programs, spreadsheet programs, and so forth. Accordingly, programs 34 can process web pages, audio, video, and enable telecommunication with another user of another electronic device.
  • mass memory 24 stores one or more programs for messaging and/or other applications.
  • a messaging client module 36 may include computer executable instructions, which may be run under control of operating system 31 to enable email, instant messaging, SMS, and/or other messaging services.
  • a server device configured much like client device 20 (and/or client device 20 itself) may include a messaging server module 37, which provides routing, access control, and/or other server-side messaging services.
  • Client device 20 may further include an evaluation module 38, which generally evaluates communications for valid senders, requests, and/or other data.
  • evaluation module 38 may comprise an anti-phishing modile, which interacts with a phishing website to enable client device 20 to identify the phishing website's network address and may determine whether the network address is associated with an illegitimate website.
  • Another example embodiment comprises an authorization module, which may check email messages, file downloads, redirections, and/or other communications.
  • Evaluation module 38 may be implemented separate from other applications, may be implemented as a plug-in to another application (such as a browser), may be implemented directly within another applications (such as an email application), may be implemented as a server application, and/or other forms.
  • Client device 20 also includes an input/output interface 40 for communicating with input/output devices such as a keyboard, mouse, wheel, joy stick, rocker switches, keypad, printer, scanner, and/or other input devices not specifically shown in FIG. 2.
  • input/output devices such as a keyboard, mouse, wheel, joy stick, rocker switches, keypad, printer, scanner, and/or other input devices not specifically shown in FIG. 2.
  • a user of client device 20 can use input/output devices to interact with a user interface that may be separate or integrated with operating system 31 and/or programs 34-38. Interaction with the user interface includes visual interaction via a display, and a video display adapter 42.
  • client device 20 may include a removable media drive 44 and/or a permanent media drive 46 for computer-readable storage media.
  • Removable media drive 44 can comprise one or more of an optical disc drive, a floppy disk drive, and/or a tape drive.
  • Permanent or removable storage media may include volatile, nonvolatile, removable, and non-removable media implemented in any method or technology for storage of information, such as computer readable instructions, data structures, program modules, or other data.
  • client device 20 can communicate with a wide area network such as the Internet, a local area network, a wired telephone network, a cellular telephone network, or some other communications network, such as network 15 in FIG. 1.
  • Network communication interface unit 48 is sometimes known as a transceiver, transceiving device, network interface card (NIC), and the like.
  • a domain name like www.cnn.com is associated with a numerical IP address.
  • the domain name is also sometimes referred to as the domain name address (DNA). Additional information may be added to the domain name, such as a path, to specify a uniform resource identifier (URI), which is typically associated with a numerical uniform resource locator (URL) that specifies the network location of a resource such as a markup document, image, or other data.
  • URI uniform resource identifier
  • URL numerical uniform resource locator
  • a central database is typically used to maintain the association between IP addresses and corresponding domain names.
  • DNS domain name server
  • ISP internet service provider
  • an organization such as the Internet Corporation for Assigned Names and Numbers (ICANN), the Internet Assigned Numbers Authority (IANA), or other assigning organization maintains associations between domain names and IP addresses. An owner name, country, and/or other information is also associated with each IP address.
  • ICANN Internet Corporation for Assigned Names and Numbers
  • IANA Internet Assigned Numbers Authority
  • embodiments of the invention can identify a phishing website. Although not limited to the following, two examples are described below.
  • Phishing website IP address If a phishing website provides its IP address directly to a client, the IP address is checked with a local database or an assigning authority. By querying the website's IP address against a local assignment database or against the database of ICANN, IANA, or other assigning organization, the website's owner is identified.
  • A) Embedded function An application program includes an embedded function that evaluates a link in a document.
  • an email program, IM program, or a word processing program includes a menu option or button to activate an embedded function for evaluating a link in a message or a document.
  • the user can activate the function, or the function may run automatically upon detecting a link in the document.
  • the function access the address associated with the link to get back the IP address and port number.
  • the function queries a local or remote assignment database to get the owner's name and country.
  • the function may display the owner's name and country, such as when the user positions the mouse pointer over the link, and/or in a predefined screen location.
  • the function may additionally, or alternatively, compare the owner's name and address to a database of know owners associated with domain names. A warning is displayed upon mouse-over or in a predefined screen location.
  • An online service A user can submit a URL or domain name through a webpage field to an online query service and receive the domain name owner's real name and country.
  • the online service takes the risk of accessing the URL to obtain the IP address.
  • the online service may return the IP address to the client of the submitting user for further evaluation.
  • the online service may determine the owner's name and country and compare this information with a database of known owner's and countries corresponding to the submitted domain name.
  • the online service then sends the owner's name and country to the client of the submitting user.
  • the online service or the client webpage issues a warning to the user if the domain name is not associated with the domain name owner's real name and country.
  • IP addresses are generally assigned in a delegated manner. Users may be assigned IP addresses by ISPs. ISPs generally obtain allocations of IP addresses from a local Internet registry (LIR), from a national Internet registry (NIR), or from one or more appropriate Regional Internet Registries (RIRs):
  • LIR local Internet registry
  • NIR national Internet registry
  • RIRs Regional Internet Registries
  • AfriNIC African Network Information Centre
  • Africa Region http ://www.afrinic.net/
  • ARIN American Registry for Internet Numbers
  • LACNIC (Regional Latin- American and Caribbean IP Address Registry) - Latin America and some Caribbean Islands (http://lacnic.net/en/index.html)
  • Registry organizations typically operate servers that maintain the associations between domain names and IP addresses. Such servers are sometimes referred to as "whois" servers. By querying one or more of the above website servers, the IP address owner's name and country can be found. The querying can be performed by having the browser send an HTTP request to the appropriate server(s), and obtain a response.
  • one local database such as a client browser database, or other local or cached database can include one or all databases of "whois" servers to make the query easier and faster.
  • public whois databases may not be entirely reliable. Owners of phishing websites may register with the whois registry to take advantage of the registry for themselves.
  • a local database may be used to supplement or replace the information from public "whois" servers to enhance the resolution of the name of the owner. For example, a legitimate company name may not be obviously recognized from a "whois" server.
  • the supplemental database can provide more precise information, such as a unique code, about this company along with its IP address.
  • legitimate financial institutions, companies, or government organization can be separately verified and authenticated before being added to this supplemental database.
  • the IP address identifies a proxy server, a network address translation (NAT) server, a firewall, and/or other network intermediaries.
  • the network intermediary device, its owner, or other authorized entity checks one or more intermediary mapping tables, log files, and/or other mapping data. From this intermediary mapping data, the authorized entity maps a timestamp and/or TCP port number to internal IP address information.
  • the internal IP address can be checked against internally assigned names to determine a name, a location, and/or other internal information. Obtaining such internal information generally involves cooperation from an internet service provider, from an owner of the network intermediary, and/or from other sources. This additional internal information can be provided to a client or to a trusted evaluation service to determine whether a website is valid or a phishing website.
  • a log file or mapping data may have the following information for reverse lookup:
  • External network data such as Internet source and/or destination IP address, source and/or TCP/UDP port number, and/or other data that identifies mapping information to a potential phishing website, to a potential hacker's account, and/or to another source.
  • an intermediary gateway log file may include a source IP address and a source TCP port number from which a spammer sent an email with a link to a phishing website.
  • the log file may also include a destination IP address and destination port number to which the email message was sent.
  • a log file may include an intermediary gateway log file may include a source IP address and a source TCP port number from which a hacker attempted to access a destination IP address and destination port number.
  • port number 80 or 443 is used. If these port numbers are not returned, the link may be associated with a phishing website. Conversely, if a valid website intentionally uses a port number other than 80 or 443, and the returned port number is 80 or 443, the corresponding link may be associated with a phishing website.
  • FIG. 3 illustrates an architecture, communication sequence, and method for one embodiment of the present invention. Not all of the illustrated modules may be required to practice the invention, or additional modules may be included for other embodiments. In various embodiments, some modules may be combined, while other modules may be divided into multiple modules.
  • the architecture includes a client 20a that communicates through a public internet 15a to an IP address web server 17a that corresponds to a phishing website.
  • Client 20a includes an operating system 31 in communication with internet 15a and in communication with a TCP/IP stack 33.
  • TCP/IP stack 33 is in communication with a web browser 34a, which is in communication with an anti -phishing module 38a.
  • the anit- phishing module is in communication with a network address database 50, which may be a local database in client 20a or may be a remote network database, such as a network address registry database available through a local network or through internet 15 a.
  • Network address database 50 generally stores an association between IP addresses and domain names and their owners.
  • a user of client 20a may receive an email that includes a link, or may view a link in a web page rendered by browser 34a.
  • the link may appear valid, but the user may not be certain of the link's validity.
  • the user may position a mouse pointer over the link or select the link.
  • the user may position the mouse pointer over the link and press a right button on the mouse to select a menu option to invoke anti-phising module 38a for checking the link.
  • the user may simply select the link.
  • the following discussion describes an embodiment in which the user selects the link through web browser 34a.
  • a messaging service such as email, and/or other applications may be used.
  • a passive check of the link may be performed through a menu option available when a right mouse button is pressed.
  • browser 34a detects user selection of the link and sends a request for the corresponding web page at a communication step 101.
  • the request is first sent to TCP/IP stack 33 to resolve the link URL into an IP address.
  • Resolving the URL may require accessing a network address registry database, an internet service provider (ISP), or other source that associates the URL with its corresponding IP address.
  • ISP internet service provider
  • the IP address from such a source may be masked or otherwise misleading.
  • the port number is not necessarily obtained by resolving the URL.
  • TCP/IP stack 33 sends the request through to operating system 31a at a communication step 102, and the operating system makes a TCP connection through the internet to the questionable network node 17a, at a communication step 103.
  • Questionable network node 17a (e.g., its corresponding server) returns the requested web page at a communication step 104. Also returned is the accurate IP address and port number of the phising website.
  • Client operating system 31a receives the web page, address, and port number and passes this information to TCP/IP stack 33 at a communication step 105.
  • the TCP/IP stack passes the web page to browser 34a at a communication step 106.
  • the browser requests the IP address and port number from the TCP/IP stack. For example, the browser may invoke a GetlPAddressByName object or a GetHostByName object.
  • the TCP/IP stack returns the IP address and port number to the browser at a communication step 108.
  • Browser 34a then passes the IP address, port number, and URL (or domain name or host name) to an anti-phishing module 38a, at a communication step 109.
  • the anti- phishing module uses this information to request the owner name, country, and/or other identification data (if available) from database 50, at a communication step 110.
  • Database 50 returns the requested information to anti -phishing module 38a, at a communication step 111.
  • Anti-phishing module 38a may pass the information directly to browser 34a for display. However, in one embodiment, anti-phishing module 38a determines whether the owner name and country match the known information for the domain name of the URL. If a match is not found, anti-phishing module then sends an instruction at a communication step 112 for browser 34a to display a warning.
  • FIG. 4 illustrates a screen shot of a web page 200 for one embodiment of the present invention.
  • a phishing website poses as an official website of a company such as Paypal, Inc.
  • a uniform resource locator (URL) 202 is shown in the browser address field. The URL was accessed via a hyperlink from an unsolicited email.
  • the IP address associated with the domain name of the URL is 68.142.234.59.
  • the associated IP address owner's name 204 and country 206 are displayed near the domain name address shown in a browser address field.
  • a user, an anti-phishing plug-in, and/or other decision module may compare the owner's name and country with the domain name to determine authenticity. Some comparisons are relatively easy.
  • IP owner's name is an unknown organization or an individual's name, and the domain name indicates a well known company
  • IP owner's country is one that has a history of counterfeit activities or is far from the home country of the known company, there may be further weighting against the IP owner being an authentic owner of the domain name.
  • the IP address may also be simply compared with a known IP address, or range of addresses of the known company. The weighted information may lead to a decision that the IP address is not an authentic website, and is a phishing website.
  • web page 200 appears to be that of Paypal, Inc.
  • the IP owner 202 is displayed as Inktomi, Inc., which is a valid company.
  • the IP address associated with the domain name www.paypay.com is 216.113.188.67.
  • a large organization may have many IP addresses, so it may be unclear whether an IP address is owned by a valid organization.
  • the country 206 associated with the IP address of the URL is the United States, which also appears valid. Thus, additional information may be used.
  • Paypal, Inc. is owned by the company Ebay, Inc., which is not associated with Inktomi, Inc.
  • An optional warning 208 is displayed in another browser field, in a pop-up window, and/or in another way.
  • IP network such as the Internet
  • a connection or session between two nodes is generally made using IP addresses and TCP/UDP port numbers.
  • Either node is aware of its own and the other node's IP address and port number.
  • the port is generally an endpoint to a network node.
  • the port number typically represents a specific communication session, a specific function, a specific resource, or other identity within this network node.
  • Port numbers are generally divided into three ranges: Well Known Ports, Registered Ports, and Dynamic and/or Private Ports.
  • the Well known Ports are generally assigned by an assignment service, such as IANA. Registered Ports may be optionally registered for desired purposes.
  • Dynamic or Private Ports are generally used by a network node for frequently changing communications and/or for private purposes.
  • a client uses the other node's IP address and port number.
  • the requester For an inbound connection, such as to a client, the requester will identify its IP address and port number.
  • an intermediary node such as an internet service provider server, the intermediary node will generally know each node's IP address and port number. For example, a server will generally know the IP address and local port number of both a requesting node and a client node, so that the intermediary server can relay communications between the requesting node and the client node.
  • the IP addresses and port numbers are known. For instance, if the download is from a website or other network service, the IP address and port number of a network node that provides the file can be determined from a public or local assignment database, as discussed above. In some circumstances, the IP address and port number may be those of a valid, trustworthy network node. However, a hacker may access the trustworthy node and attempt to distribute a virus or other undesirable file. In this case, an embodiment of the invention evaluates the payload of the communication. In one embodiment, an evaluation module evaluates the payload of a packet to determine and check payload data against a category identifier that indicates allowable data.
  • the evaluation module evaluates an overall file extension, file author, creation date, and/or other properties of a file to be transferred, to determine whether the file should be blocked and/or a warning issued. For example, it may be acceptable to download a news document from a trusted network node, but not download executable code.
  • One or more category codes can be associated with the IP address and port number of each trustworthy node to indicate those types of payload data, download files, or other data that are allowed.
  • the IP address, port number, and category code are stored in a file, database, and/or other data source that identifies network nodes and files that are valid and/or otherwise trusted. Such a data source is sometimes referred to herein as a white list.
  • a white list is generally distinct from a black list that specifically identifies addresses, nodes, data sources, or other information that is to be blocked or otherwise not trusted.
  • a white list used for certain embodiments of the invention does not include IP addresses for any unauthenticated network nodes or any anonymous proxy servers.
  • the white list may be a subset of an IANA WHOIS database. It may identify network nodes of only legitimate financial institutions, reputable websites, reputable download websites, reputable antivirus company websites, and/or other service providers. Such service providers may include an ISP. Thus, the white list may be modified during installation or otherwise, to include IP addresses and other information associated with one or more internet service providers. Service providers may need to access client equipment, other internet nodes that a client node may need to access, or some other network node that has permission to access a certain device for a specific function. In addition, a white list may include an address owner's name, domain name, category code, and other information.
  • a white list may be stored at a client, at a server that provides a file, at an intermediary node in the communication, or at a neutral node that is not directly part of the communication between two end nodes.
  • Multiple white lists may be used at a single, or multiple nodes, to accommodate masked network addresses, proxy servers, and the like. For example, multiple white lists may be distributed to various routers or other nodes to perform intermediary checks as a message, web page, or other communication moves along a communication path.
  • Embodiments of the invention can be implemented to provide multiple tiers of security.
  • a top tier is the IP address.
  • a second tier is the port number.
  • a third tier is the category.
  • Other tiers may be associated with other aspects of the communication.
  • an embodiment may apply various levels of evaluation.
  • One embodiment may only perform a first tier evaluation by checking a white list for a trusted IP address. For higher security, an embodiment may check all three tiers.
  • An administrator may set a level of evaluation in an evaluation module.
  • Other information in the white list may include a security rating, which is used to indicate whether user interaction is need. For example, for a highest security rating, an evaluation module will automatically perform its evaluation and make all decisions. For another security rating, a user interaction may be needed to allow a communication, a file download, or other action associated with a questionable network node. For a lowest rating, the evaluation module may automatically block communication, file download, or other access. In addition, or alternatively, the security rating may be confirmed or separately determined while checking a communication. For example, if the IP address, port number, and category code matches those in the white list, the evaluation module may indicate a high security rating.
  • the evaluation module may determine an intermediate security rating, and request a user instruction on how to proceed. If the IP address and port number do not match those in the white list, the evaluation module may determine a lowest security rating. The evaluation module and/or other applications can take different actions, depending on the security rating.
  • an evaluation module may identify a high risk network node. Although not limited to the following, some examples include:
  • the destination node's IP address and port number are checked. If the destination node's IP address and port number are not in the white list, or otherwise considered a high risk, the evaluation module can prevent the connection, give a warning, require a user approval, require additional authentication of the destination node, or perform another predefined action. If the user were to approve the connection, the destination node's IP address, port number, and/or other information would be added to the white list.
  • FTP File Transfer Protocol
  • the requesting node's IP address and local device port number are checked against the white list. This can stop an intruder, a hacker or other unauthorized user from gaining access to the receiving device.
  • the receiving device (or an intermediary node) can refuse the connection, give a warning, require a user approval, require additional authentication of the requesting node, or perform another predefined action. If the user were to approve the connection, the requesters node's IP address, port number, and/or other information would be added to the white list.
  • the source node can be checked before a file is downloaded. Conversely, a destination node can be checked before a file is sent to a questionable node.
  • the IP address, port number, and file type can be checked against the white list.
  • the evaluation module can prevent the file transfer, require a user approval, require additional authentication of the requesting node, or perform another predefined action. If the user were to approve the file transfer, the questionable node's IP address, port number, and/or other information would be added to the white list.
  • the file extension would also be stored as a category along with the corresponding IP address, port number, and/or other information.
  • FIG. 5 illustrates an architecture, communication sequence, and method for a further embodiment of the present invention. Not all of the illustrated modules may be required to practice the invention, or additional modules may be included for other embodiments. In various embodiments, some modules may be combined, while other modules may be divided into multiple modules. Example scenarios are discussed relative to the following architecture.
  • the architecture includes a client 20b that communicates through a public internet 15b to an IP address of a Network Node 317 that corresponds to a website, an FTP site, or other internet service.
  • Client 20b includes an operating system 31b in communication with internet 15b and in communication with a TCP/IP stack 333.
  • TCP/IP stack 333 is in communication with an Internet Network Application 34b, which is in communication with an Authorization module 38b.
  • the Internet Network Application 34b may be an email application or other application that can be used to prevent communications involving a hacker, virus, or other undesired entity.
  • the Authorization module is in communication with a local database 350, which may be included in client 20b or in communication with client 20b.
  • Local database 350 generally comprises a white list storing an association between IP addresses, TCP/IP port number, category, security rating, domain names, their owners and/or other data.
  • a user of client 20b may initiate an Internet connection, such as to a website.
  • Internet Network Application 34b detects a user request for connection, at a communication step 301.
  • the request is first sent to TCP/IP stack 333 to resolve domain name or URL into an IP address. Resolving domain name may require accessing a DNS. However, the IP address from a DNS may be masked or otherwise misleading.
  • TCP/IP stack 333 sends the request through to operating system 31b at a communication step 302, and the operating system makes a TCP connection through the internet to the Network Node 317, at a communication step 303.
  • Network Node 317 (e.g., a website's corresponding server) returns the request at a communication step 304. Also returned is the accurate IP address and port number of the Network Entity.
  • Client operating system 31b receives the IP address and port number, and passes this information to TCP/IP stack 333 at a communication step 305.
  • the TCP/IP stack passes control to the application 34a at a communication step 306.
  • the application program may determine a category code of any file or other data received from Network Node 317.
  • the application requests the IP address and port number from the TCP/IP stack. For example, the Network Application may invoke a GetlPAddressByName object or a GetHostByName object.
  • the TCP/IP stack returns the IP address and port number to the application, at a communication step 308.
  • Network Application 34b then passes the IP address, port number, category code and other information to Authorization module 38b, at a communication step 309.
  • the Authorization module uses this information to check database 350.
  • the Authorization module may send a search request to database 350 with the IP address, port number, category code, and other information, at a communication step 310.
  • Database 350 performs a search to determine whether the IP address and other information is included in the white list of trusted information.
  • Database 350 may also determine an owner, country, security code, and/or other information associated with the IP address.
  • Database 350 returns the requested information to Authorization module 38b, at a communication step 311.
  • Authorization module 38b may pass the information directly to Network Application 34b. Based on whether the IP address and port number are in the white list, the Authorization module can send an instruction at step 312 to close the connection, reject information that was received, send out a warning message, waiting for a user decision, and/or other predefined action.
  • Network Node 317 may request a connection to client 20b, at a communication step 304.
  • Client operation system 31b receives this request, which includes the IP address and port number of Network Node 317.
  • the request generally also includes the port number of Network Application 34b, to identify Network Application 34b as the resource that the Network Node desires to contact.
  • the request may further include a file name or other information on the data that the Network Node desires.
  • the operating system passes this information to TCP/IP stack 333 at a communication step 305.
  • the TCP/IP stack passes this information to Internet Network Application 34b at a communication step 306.
  • Network Application 34b then passes the IP address, port number, and other information to Authorization module 38b, at a communication step 309.
  • the Authorization module may determine a category code for any information that was requested by Network Node 317.
  • the Authorization module uses this information to check database 350.
  • the Authorization module may send a search request to database 350 with the IP address, port number, category code, and other information, at a communication step 310.
  • Database 350 performs a search to determine whether the IP address and other information is included in the white list of trusted information.
  • Database 350 may also determine an owner, country, security code, and/or other information associated with the IP address.
  • Database 350 returns the requested information to Authorization module 38b, at a communication step 311.
  • Authorization module 38b may pass the information directly to Network Application 34b. Based on whether the IP address and port number are in the white list, the Authorization module can send an instruction at step 312 to close the connection, reject information that was received, send out a warning message, waiting for a user decision, and
  • the Network Application 34b is a messaging service, such as an email client like Microsoft Outlook.TM., it can check a received email header.
  • the header there is a "Received From" field with the IP address and port number of the sending email device.
  • the header may include other information such as IP addresses of devices associated with a courtesy copy (CC) recipient, an indication of any attachment to the received email, and/or other data.
  • Network Application 34b may determine a category code of any attached file.
  • the Network Application then passes the IP address, port number, and other information to Authorization module 38b, at a communication step 309.
  • the Authorization module uses this information to determine whether the email sender is trusted.
  • the Authorization module sends the IP address and port number (and category code if available) in a search requests to database 350, at a communication step 310.
  • the database checks for the IP address and port number in the white list.
  • the database may also retrieve a domain name, email function code, security rating, and/or other data (if available).
  • Database 350 returns the result of its search to Authorization 38a, at a communication step 311.
  • Authorization module 38b may pass the information directly to Email Network Application 34b.
  • the Authorization module can send an instruction at step 312 to delete the email, redirected the email (e.g., to a junk folder), send a warning, wait for a user instruction, and/or other action.
  • an exemplary embodiment of the present invention may comprise an Internet Email system using simple mail transport protocol (SMTP).
  • SMPT simple mail transport protocol
  • the mail server When receiving email, the mail server will receive the IP address and TCP/UDP port number of a sending mail client. The mail server will add the sender's IP address to the "Received From" field of the email header. As described above, the IP address can be verified.
  • Another embodiment of such verification may also include a reverse DNS lookup by the mail server to authenticate a domain name of the email sender. It is noted that some mail servers use domain information to block spam email. Spam blocking may use domain information to check the mail server domain and/or the client sender's domain. However, as discussed above, domain information may be masked. With or without DNS lookup, embodiments of the current invention verify the email sender by checking the actual IP address of an email against a white list database. Nevertheless, additional information, such as the owner and country can be checked from domain information obtained from the IP address information in the email header. Additional confidence can be obtained by using a domain lookup to ensure that the received IP address is associated with the domain indicated in the received email address.
  • the Authentication module may use the IP address from an email header to search a white list, or a domain assignment service, to determine a domain name associated with the IP address.
  • the Authorization module can then compare the determined domain name against the domain name specified in the "Received From" field of the email message. If the domain names do not match, the message may be illegitimate. Even if the IP address and port number from the message match those in the white list, a differing domain name may indicate that a hacker accessed a trusted network node, and is using that trusted network node for spam messages or other undesired activities.
  • the receiver email client will also check if the forwarding/relaying mail server is trustworthy. If the email header is incomplete or the forwarding/relaying mail server can not be used to identify the sender, the Authorization module can delete the email, or take other action discussed above.
  • the sender uses an email domain like xxxx@msn.com. With just the domain name, there is generally no easy way to identify whether this email is from a general MSN user or from a member of an important organization within MSN, such as an accounting or administration department. Being able to determine this level of detail is a function that a financial institution or other organization may want to have.
  • the sending email service can establish multiple IP address for a certain department. Some IP addresses may be for general users. The other IP addresses can be used for special users and/or other special purpose. In this way, a financial institution or other organization can send a financial information email to their customers.
  • the TCP/IP port can be used to support this function. This is useful if limited IP addresses are available for Internet mail services.
  • a sub- organization code can be included in communications and/or added to the white list database to identify sub-organizations or other categorization of emails.
  • a function code can be included in communications and/or added to the white list database to indicate a purpose for the communication.
  • the customers' client devices can use an embodiment of the present invention to authenticate the sender, and check the codes for acceptable organizations and/or function codes, which may distinguish valid emails from phishing emails.
  • an email client can provide a display field.
  • the email client may also provide a menu option to control the validation.
  • the menu option and/or display field enable the user to identify the email sender, the sub-organization, and/or other functions/data.
  • the receiver email client will automatically compare the IP address, port number, and domain name of the sender and against a local white list database.
  • a display field is used to indicate that the email may not actually come from the sender shown in the email address.
  • the user may activate a menu option to perform this check, to display information about the email or sender, and/or to perform other operations.
  • white lists have one or more of the following features in addition to well-known organization IP addresses.
  • a core advantage of the described white lists is that IP addresses used in a two-way communication (e.g., as part of a TCP/IP session) are difficult or impossible to forge. While it is possible for an attacker or other party to spoof a source IP address in a packet, such spoofing generally cannot be used in the TCP/IP context, where two-way communication is necessary to establish a session.
  • IP addresses obtained from the network stack the described techniques can identify questionable network communications with a high degree of confidence.
  • white lists provide advantages over black lists in that once a questionable IP address is added to a black list, the unauthorized users of that IP address can just move their attack to a different computing system that operates with a different IP address. In a world where criminal organizations operate entire networks of compromised machines, it is trivial for those organizations to shift their unauthorized activities (e.g. , sending spam) from one machine to another.
  • the described techniques may also function at multiple distinct levels within a given computing system.
  • the described techniques may utilize information received or obtained from the operating system kernel, the network stack, and the application.
  • the authorization module 38b ( Figure 5) may utilize information received from the application level (e.g., an email header field received from an email client), the network level (e.g., an IP address received from the TCP/IP stack), and the operating system (e.g., a permission setting received from the operating system kernel).
  • a white list or similar structure may contain information or properties that are used to implement security or authorization facilities in the operating system kernel, the network stack, and one or more applications.
  • a white list may contain IP addresses associated with geographic information.
  • One type of geographic information is based on the regional Internet registry that has allocated a particular IP address.
  • IP addresses are allocated by regional Internet registries, such as ARIN, APNIC, LACNIC, AfriNIC, RIPE NCC, and the like. Given an IP address, is possible to determine which regional Internet registry allocated the IP address, and thereby determine a region (e.g., a continent or country) associated with the IP address.
  • the regional registry may further support queries that will provide the country or more detailed geographic information, such as a country, state, or city associated with an IP address.
  • Other sources of geographic information include the whois database and commercial or public geo- location services that are configured to provide fine-grained geographic information, including country, state, city, latitude/longitude, postal code, area code, and the like.
  • Geographic information may be used to limit access to users in a specified region.
  • a government may limit access to IP addresses that are located in the country or jurisdiction of that government.
  • IP addresses for specific regions may be flagged as dangerous, such as based on the high level of computer crime operating from those regions.
  • an e-commerce computing system e.g., a banking system, an online shopping system
  • IP addresses may only allow customer accesses from IP addresses that are associated with the same geographic region (e.g. , city, state, country) in which the customer resides. For example, if a particular customer resides in Seattle, a particular e- commerce system may only allow accesses to the customer's account from IP addresses that are allocated to Washington state or to the United States.
  • the organization may only allow certain geographic locations to have access and block other locations (e.g., China).
  • White lists may take different forms in different embodiments.
  • White lists may exist on the public Internet and/or on private internal networks.
  • a white list can be created for a private internal network in a manner similar to that employed over the public Internet.
  • a bank may have a white list that associates a customer Internet IP address with a specific bank account.
  • the bank account holder may have a white list that includes the internal IP address of the bank's computing system.
  • multiple lists may exist on a single device. For example, one white list for inbound traffic and the one for outbound data.
  • each Network Interface Card (NIC) may have its own white lists.
  • white lists can be generated statically (e.g. , predefined) or dynamically.
  • a dynamic list may be generated based on the incoming IP address information. Later accesses can then be compared based on the list, so that questionable communications can be indicated, such as when a Website URL resolves to an IP address that is different from one stored in the list.
  • Example white lists may contain one or more of the following fields or properties described below in Table 1.
  • Each of the fields indicates one or more allowable communication properties, such as the allowed direction of communication (e.g. , upload or download, send or receive), the allowed time period for communication (e.g. , between 8AM and 1 1PM), the allowed program/process (e.g. , Internet Explorer), and the like.
  • the table may also or instead include indications of disallowed communication properties, such as a time period during which communication is disallowed (e.g. , between midnight and 4AM), disallowed communication ports (e.g. , port 80 commonly used for HTTP), or the like.
  • HTTP redirect may redirect to very similar URL that, for example, hosts a phishing web site to fool people.
  • URL / URI email may look similar to a legitimate URL. URLs appearing in communications may be compared against the organizational URL to determine whether the communication is questionable. Furthermore, checking the URI may provide additional protection.
  • Email address has the domain
  • NIC network interface
  • Process name or given IP address This will prevent virus program to access network signature sending, receiving data, or spread itself to others.
  • Programs may be identified by name, location, or signature/hash (e.g., MD5, SHA1 , etc.).
  • the mode can be determined in various ways, such as checking whether Batch Mode
  • UI window there is an active console, UI window, interactive input device (e.g., mouse), or the like.
  • interactive input device e.g., mouse
  • IP address Specify what kinds of operations can be performed with respect to a corresponding IP address, including read, write, modify, execute, and the like. These access rights may be operating system specific or application
  • Certain applications may provide access rights that are distinct from those in the underlying system. For example, in a messaging application, sending an outgoing message may require an access right that is distinct from reading an incoming message.
  • An identifier (e.g., user name, account number, user number) of a user or
  • IP address For identifier authentication purpose, it can verify user identification, password and IP address and/or port number.
  • Inbound / Inbound traffic may have different security requirements than that of outbound outbound traffic. Each may have separated white list.
  • a client 12, 13, or 14 may check one or more of the process name, access time window, batch/interactive processing, destination IP address, URL/URI or domain name if appropriate, security rating, upload/download, category code, or payload type. In some embodiments, if any one of these items does not match the corresponding entries/fields in the white list the connection may be disallowed. In other embodiments, the user may be notified, such as by presenting a popup window/dialog, sending a message (e.g., an email) that describes the questionable communication, or the like.
  • a message e.g., an email
  • a client 12, 13, or 14 may check one or more of the IP address and port number of remote device, the program (process name) that is serving this connections (e.g., listening on the port), access time window, batch or Interactive process, URL/URI or domain name if appropriate, security rating, upload/download, category code, or payload type.
  • the white list may also include entries that identify generally secure systems or services, such as well-known corporations that have good security practices. For these systems (e.g., identified by IP address or domain name) it may be safe to allow access, download, or upload of any type of data.
  • the described techniques can prevent the virus from accessing the network to upload important information by checking the program name (e.g., process name), the access time window, payload type, batch or interactive mode. This may prevent the virus from spreading to other device. If the virus is trying to open another program like web browser that is already on the allowable process list to access an online email account to send out data, the access time window and batch mode checking can still stop it by, for example, disallowing all batch mode web browser programs.
  • a malicious or questionable email may be detected in the following manner in some embodiments.
  • an authorization module associated with an email client may extract the source email address from the FROM field in the email header (e.g., source@hostname.net).
  • the source email address is frequently forged, to make it appear that it comes from a friend or other known party.
  • the authorization module determines a first IP address based on the source email address, such as by performing a domain name lookup with the hostname (e.g., hostname.net) extracted from the source email address.
  • the authorization module will extract a second IP address from the RECEIVED field in the email header.
  • the RECEIVED field is typically inserted by the recipient's SMTP server and includes the actual source IP address of the sender's SMTP server.
  • the authorization module compares the first and second IP addresses for a match. If they do not match, it is possible that the email is not authentic and the sender has forged the source email address, and appropriate action may be taken, such as notifying the user, refusing to open the email, disabling the rendering of images, markup language, or code, or the like.
  • FIG. 6 is a flow diagram illustrating a network communication evaluator process 600.
  • the process may be performed by a module such as the evaluation module 38 executed by the computing system 20 (FIG. 2).
  • the process begins at block 602, where it accesses a white list that specifies allowable communication properties for trusted network addresses. Accessing a white list may include receiving, querying, searching, or otherwise processing the white list.
  • the white list includes rows or entries that each include a trusted network address associated with indications of one or more allowable network communication properties, such as those described in Table 1 , above.
  • the process determines an IP address corresponding to a network communication. Determining the IP address may include requesting the IP address from the TCP/IP stack or other communication module in the computing system.
  • the IP address may be the source or destination IP address. Typically, if the communication is an inbound connection, the source IP address will be checked, and if the communication is outbound, the destination IP address will be checked. In other scenarios, the IP address may be determined in other ways, such as by querying a DNS server with a domain name associated with the network communication. The domain name may be determined, for example, with reference to a URL, email message, email address, or the like.
  • the process determines a first communication property that is associated with the network communication. Determining the first communication property includes, for example, determining one of the properties described in Table 1. For example, the process may determine properties such as the time of day, the directionality of the communication, the type of data payload, or the like. The process may determine a geographic location associated with the network communication by, for example, querying a geo -location information service with the IP address against, and receiving in response an indication of a location (e.g., city, state, country, postal code) associated with the IP address.
  • a location e.g., city, state, country, postal code
  • the process determines a second communication property that is an allowable communication property associated by the white list with the IP address. Determining the second property may include looking up the IP address in the white list and retrieving the communication property that is associated with the IP address and that corresponds to the first communication property. For example, if the first communication property is the time of day, the process may look up the allowable communication time periods in the white list. If the first communication property is a geographic location, the process may look up the allowable geographic locations in the white list.
  • the second property is an allowable time period (e.g., between 6AM and 1 1PM)
  • the first property is encompassed by the time period if the first property (e.g., 10PM) is within the period.
  • determining whether the first property is encompassed by the second property includes determining whether the two properties match.
  • Matching properties may include performing an equivalence test, such as for equality between two strings, numbers, or other data types.
  • matching may be a strict equality test, whereas in other cases, an approximation may suffice, such as in case-insensitive string matching.
  • the process provides an indication of the allowability of the network communication.
  • Providing an indication of allowability may include notifying a user (e.g., via a dialog box or other popup window), sending a message (e.g., an email), recording an indication in a log, returning a value to another process or code block, or the like.
  • Some embodiments may provide additional or alternative functions.
  • One embodiment performs user authentication, such as may occur in a Web context.
  • Existing authentication schemes use a username/password combination.
  • Some embodiments may also utilize one or more of the above-described techniques in conjunction with a username/password combination scheme.
  • some embodiments may check IP addresses in addition to usernames and passwords. As IP addresses are assigned and unique on the network, they cannot easily be faked by others. Thus, if a hacker has stolen a user's username and password, he will not be able to break into the account as she/he will not have the correct IP address.
  • Port numbers and other properties e.g., time of day, geographic region
  • an IP address may be determined directly with reference to the TCP/IP stack.
  • NAT Network Address Translation
  • proxy services e.g. , provided by routers or gateways
  • TCP port numbers corresponding to the internal IP addresses managed by the NAT/proxy module, so that each internal IP will have same external IP address but have unique and identifiable port number.
  • Some embodiments extend the process of FIG. 6 to perform the following additional operations: receiving from a TCP/IP stack of the computing system the first IP address and a port number; receiving a uniform resource locator (URL) / uniform resource identifier (URI) associated with the network communication; determining a first name associated with the first IP address, by querying the first IP address received from the TCP/IP stack against an assignment database that associates owner names with IP addresses; determining a second name associated with the URL/URI, by querying a domain name of the URL/URI associated with the network resource against an assignment database that associates owner names with domain names; and setting an indicator that a communication operation is allowed or not allowed based on the whether the first IP address and port number are included in the predefined white list of trusted network addresses and on whether the first name matches the second name.
  • URL uniform resource locator
  • URI uniform resource identifier
  • Some embodiments provide a system for controlling communication, comprising: a communication interface for communication with a network resource, the communication interface including a TCP/IP stack; a memory for storing instructions; and a processor in communication with the communication interface and with the memory, wherein the processor is configured to evaluate a network communication, by: receiving a predefined white list of trusted network addresses that does not include addresses for any unauthenticated network nodes and that includes, for each trusted network address, one or more indications of allowable communication properties; determining a first internet protocol (IP) address corresponding to the network communication; determining a first communication property that is associated with the network communication; determining a second communication property that is an allowable communication property specified by an entry in the white list that corresponds to the first IP address; evaluating the network communication with respect the white list, by determining whether or not the first communication property is encompassed by the second communication property; in response to determining that the first communication property is not encompassed by the second communication property, setting an indicator that the network communication is not allowed; and in response

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

L'invention concerne l'identification d'une adresse réseau douteuse à partir d'une communication réseau. Dans un mode de réalisation, un dispositif de réseau reçoit une demande de connexion entrante ou sortante, une page Web, un courrier électronique ou une autre communication réseau. Un module d'évaluation évalue la communication réseau afin de rechercher une adresse réseau correspondante, qui peut être celle de l'origine ou de la destination de ladite communication réseau. L'adresse réseau comprend généralement une adresse IP. Ledit module d'évaluation détermine une ou plusieurs propriétés de la communication réseau, telles que l'heure, le type de contenu, la direction ou autre. Le module d'évaluation détermine ensuite si les propriétés correspondent ou si elles sont autorisées, en se basant sur des propriétés indiquées dans une liste blanche associée à l'adresse IP.
PCT/US2014/031244 2013-08-14 2014-03-19 Évaluation d'une communication réseau douteuse WO2015023316A1 (fr)

Priority Applications (6)

Application Number Priority Date Filing Date Title
CA2921345A CA2921345A1 (fr) 2013-08-14 2014-03-19 Evaluation d'une communication reseau douteuse
BR112016003033A BR112016003033A2 (pt) 2013-08-14 2014-03-19 avaliação de uma comunicação de rede questionável
KR1020167006706A KR20160044524A (ko) 2013-08-14 2014-03-19 의문스런 네트워크 통신 평가
JP2016534574A JP2016532381A (ja) 2013-08-14 2014-03-19 疑わしいネットワーク通信の評価
CN201480052461.1A CN105580333A (zh) 2013-08-14 2014-03-19 评估可疑网络通信
EP14836161.1A EP3033865A4 (fr) 2013-08-14 2014-03-19 Évaluation d'une communication réseau douteuse

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US13/967,155 US9015090B2 (en) 2005-09-06 2013-08-14 Evaluating a questionable network communication
US13/967,155 2013-08-14

Publications (1)

Publication Number Publication Date
WO2015023316A1 true WO2015023316A1 (fr) 2015-02-19

Family

ID=52468562

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2014/031244 WO2015023316A1 (fr) 2013-08-14 2014-03-19 Évaluation d'une communication réseau douteuse

Country Status (7)

Country Link
EP (1) EP3033865A4 (fr)
JP (1) JP2016532381A (fr)
KR (1) KR20160044524A (fr)
CN (1) CN105580333A (fr)
BR (1) BR112016003033A2 (fr)
CA (1) CA2921345A1 (fr)
WO (1) WO2015023316A1 (fr)

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2018049373A (ja) * 2016-09-20 2018-03-29 株式会社日立ソリューションズ 不審通信制御方法、不審通信制御装置及び不審通信制御システム
US20190158501A1 (en) * 2017-11-21 2019-05-23 T-Mobile Usa, Inc. Adaptive greylist processing
US10452868B1 (en) 2019-02-04 2019-10-22 S2 Systems Corporation Web browser remoting using network vector rendering
US10552639B1 (en) 2019-02-04 2020-02-04 S2 Systems Corporation Local isolator application with cohesive application-isolation interface
US10558824B1 (en) 2019-02-04 2020-02-11 S2 Systems Corporation Application remoting using network vector rendering
US10601866B2 (en) 2017-08-23 2020-03-24 International Business Machines Corporation Discovering website phishing attacks
US11314835B2 (en) 2019-02-04 2022-04-26 Cloudflare, Inc. Web browser remoting across a network using draw commands
US20220210186A1 (en) * 2020-12-28 2022-06-30 Citrix Systems, Inc. Systems and methods for protection against theft of user credentials by email phishing attacks
US11606372B2 (en) 2017-12-19 2023-03-14 T-Mobile Usa, Inc. Mitigating against malicious login attempts

Families Citing this family (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109313676B (zh) * 2016-09-23 2022-01-25 惠普发展公司,有限责任合伙企业 基于安全级别和访问历史的ip地址访问
JP6761181B2 (ja) * 2017-02-13 2020-09-23 富士通株式会社 ポリシー設定装置、ポリシー設定方法およびポリシー設定プログラム
CN110431817B (zh) * 2017-03-10 2022-05-03 维萨国际服务协会 识别恶意网络设备
CN107154926A (zh) * 2017-03-22 2017-09-12 国家计算机网络与信息安全管理中心 一种针对伪造发件人的钓鱼邮件的识别方法及系统
JP7148947B2 (ja) * 2017-06-07 2022-10-06 コネクトフリー株式会社 ネットワークシステムおよび情報処理装置
US10833922B2 (en) * 2017-09-12 2020-11-10 Synergex Group Methods, systems, and media for adding IP addresses to firewalls
CN109714242A (zh) * 2017-10-25 2019-05-03 北京二六三企业通信有限公司 垃圾邮件的识别方法和装置
CN108200068B (zh) * 2018-01-08 2020-07-14 平安科技(深圳)有限公司 端口监控方法、装置、计算机设备及存储介质
JP2019125915A (ja) * 2018-01-17 2019-07-25 三菱電機株式会社 ビル管理システム
CN108777709A (zh) * 2018-05-31 2018-11-09 康键信息技术(深圳)有限公司 网站访问方法、装置、计算机设备和存储介质
CN110798438A (zh) * 2018-08-09 2020-02-14 北京安天网络安全技术有限公司 应用内防火墙实现方法、系统及存储介质
US11188622B2 (en) * 2018-09-28 2021-11-30 Daniel Chien Systems and methods for computer security
JP7231032B2 (ja) * 2019-07-10 2023-03-01 日本電信電話株式会社 国推定装置、国推定方法および国推定プログラム
US11363060B2 (en) * 2019-10-24 2022-06-14 Microsoft Technology Licensing, Llc Email security in a multi-tenant email service
US11677754B2 (en) 2019-12-09 2023-06-13 Daniel Chien Access control systems and methods
CN110995576B (zh) * 2019-12-16 2022-04-29 深信服科技股份有限公司 一种邮件检测方法、装置、设备及存储介质
US11509463B2 (en) 2020-05-31 2022-11-22 Daniel Chien Timestamp-based shared key generation
CN112688939B (zh) * 2020-12-23 2023-04-11 上海欣方智能系统有限公司 非法组织信息的确定方法、装置、电子设备及存储介质

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040162992A1 (en) * 2003-02-19 2004-08-19 Sami Vikash Krishna Internet privacy protection device
US20090043765A1 (en) 2004-08-20 2009-02-12 Rhoderick John Kennedy Pugh Server authentication
US20130198065A1 (en) 2011-10-03 2013-08-01 Verisign, Inc. Adaptive name resolution

Family Cites Families (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2004220120A (ja) * 2003-01-09 2004-08-05 Nippon Telegr & Teleph Corp <Ntt> ネットワークセキュリティシステム、アクセス制御方法、認証機構、ファイアウォール機構、認証機構プログラム、ファイアウォール機構プログラム及びその記録媒体
US7409202B2 (en) * 2003-08-12 2008-08-05 Nextel Communications Inc. Communications restrictions for mobile group communication devices
KR100522138B1 (ko) * 2003-12-31 2005-10-18 주식회사 잉카인터넷 신뢰할 수 있는 프로세스를 허용하는 유연화된 네트워크보안 시스템 및 그 방법
US8065408B2 (en) * 2004-06-30 2011-11-22 Nokia, Inc. Method and system for dynamic device address management
US7440453B2 (en) * 2004-11-12 2008-10-21 International Business Machines Corporation Determining availability of a destination for computer network communications
JP2007104509A (ja) * 2005-10-06 2007-04-19 Nippon F Secure Kk エリアによるパケットフィルタリング方法及びファイヤウォール装置並びにファイヤウォールシステム
JP2008042642A (ja) * 2006-08-08 2008-02-21 Nippon Telegr & Teleph Corp <Ntt> ポリシー管理システム、ポリシー管理装置、ポリシー管理方法およびポリシー管理プログラム
US8423631B1 (en) * 2009-02-13 2013-04-16 Aerohive Networks, Inc. Intelligent sorting for N-way secure split tunnel
JP5477379B2 (ja) * 2009-04-30 2014-04-23 日本電気株式会社 不正呼検出装置、不正呼検出方法、及び不正呼検出用プログラム
JP5204054B2 (ja) * 2009-07-24 2013-06-05 株式会社野村総合研究所 ネットワーク管理システムおよび通信管理サーバ
EP2479700A4 (fr) * 2009-09-14 2013-05-01 Mori Kiyoshi Système d'audit de sécurité et procédé d'audit de sécurité
US8751808B2 (en) * 2009-11-12 2014-06-10 Roy Gelbard Method and system for sharing trusted contact information
US20120297481A1 (en) * 2011-05-16 2012-11-22 General Electric Company Systems, methods, and apparatus for network intrusion detection

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040162992A1 (en) * 2003-02-19 2004-08-19 Sami Vikash Krishna Internet privacy protection device
US20090043765A1 (en) 2004-08-20 2009-02-12 Rhoderick John Kennedy Pugh Server authentication
US20130198065A1 (en) 2011-10-03 2013-08-01 Verisign, Inc. Adaptive name resolution

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP3033865A4 *

Cited By (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2018049373A (ja) * 2016-09-20 2018-03-29 株式会社日立ソリューションズ 不審通信制御方法、不審通信制御装置及び不審通信制御システム
US10601866B2 (en) 2017-08-23 2020-03-24 International Business Machines Corporation Discovering website phishing attacks
US20190158501A1 (en) * 2017-11-21 2019-05-23 T-Mobile Usa, Inc. Adaptive greylist processing
US11102207B2 (en) * 2017-11-21 2021-08-24 T-Mobile Usa, Inc. Adaptive greylist processing
US11606372B2 (en) 2017-12-19 2023-03-14 T-Mobile Usa, Inc. Mitigating against malicious login attempts
US10558824B1 (en) 2019-02-04 2020-02-11 S2 Systems Corporation Application remoting using network vector rendering
US10579829B1 (en) 2019-02-04 2020-03-03 S2 Systems Corporation Application remoting using network vector rendering
US10650166B1 (en) 2019-02-04 2020-05-12 Cloudflare, Inc. Application remoting using network vector rendering
US10552639B1 (en) 2019-02-04 2020-02-04 S2 Systems Corporation Local isolator application with cohesive application-isolation interface
US11314835B2 (en) 2019-02-04 2022-04-26 Cloudflare, Inc. Web browser remoting across a network using draw commands
US10452868B1 (en) 2019-02-04 2019-10-22 S2 Systems Corporation Web browser remoting using network vector rendering
US11675930B2 (en) 2019-02-04 2023-06-13 Cloudflare, Inc. Remoting application across a network using draw commands with an isolator application
US11687610B2 (en) 2019-02-04 2023-06-27 Cloudflare, Inc. Application remoting across a network using draw commands
US11741179B2 (en) 2019-02-04 2023-08-29 Cloudflare, Inc. Web browser remoting across a network using draw commands
US11880422B2 (en) 2019-02-04 2024-01-23 Cloudflare, Inc. Theft prevention for sensitive information
US20220210186A1 (en) * 2020-12-28 2022-06-30 Citrix Systems, Inc. Systems and methods for protection against theft of user credentials by email phishing attacks
US11962618B2 (en) * 2020-12-28 2024-04-16 Citrix Systems, Inc. Systems and methods for protection against theft of user credentials by email phishing attacks

Also Published As

Publication number Publication date
EP3033865A4 (fr) 2016-08-17
CA2921345A1 (fr) 2015-02-19
CN105580333A (zh) 2016-05-11
BR112016003033A2 (pt) 2017-09-12
JP2016532381A (ja) 2016-10-13
EP3033865A1 (fr) 2016-06-22
KR20160044524A (ko) 2016-04-25

Similar Documents

Publication Publication Date Title
US10084791B2 (en) Evaluating a questionable network communication
US9912677B2 (en) Evaluating a questionable network communication
US9674145B2 (en) Evaluating a questionable network communication
US9015090B2 (en) Evaluating a questionable network communication
US8621604B2 (en) Evaluating a questionable network communication
US10382436B2 (en) Network security based on device identifiers and network addresses
US10542006B2 (en) Network security based on redirection of questionable network access
WO2015023316A1 (fr) Évaluation d&#39;une communication réseau douteuse
US11936604B2 (en) Multi-level security analysis and intermediate delivery of an electronic message
US11005881B2 (en) Anti-phishing
Milletary et al. Technical trends in phishing attacks
Banu et al. A comprehensive study of phishing attacks
US20160226897A1 (en) Risk Ranking Referential Links in Electronic Messages
US20070055749A1 (en) Identifying a network address source for authentication
US20170195363A1 (en) System and method to detect and prevent phishing attacks
US9065850B1 (en) Phishing detection systems and methods
JP2008532133A (ja) Dns偽装をするトロイの木馬を検出及び緩和するシステム及び方法
US20210314355A1 (en) Mitigating phishing attempts
Hudaib et al. DNS advanced attacks and analysis
Chanti et al. A literature review on classification of phishing attacks
WO2018081016A1 (fr) Analyse de sécurité multi-niveau et distribution intermédiaire d&#39;un message électronique
Singh et al. A survey on phishing and anti-phishing techniques
Elnaim et al. The current state of phishing attacks against Saudi Arabia university students
WO2019172947A1 (fr) Évaluation d&#39;une communication de réseau douteuse
Mihai Overview on phishing attacks

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 201480052461.1

Country of ref document: CN

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 14836161

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 2921345

Country of ref document: CA

Ref document number: 2016534574

Country of ref document: JP

Kind code of ref document: A

NENP Non-entry into the national phase

Ref country code: DE

REG Reference to national code

Ref country code: BR

Ref legal event code: B01A

Ref document number: 112016003033

Country of ref document: BR

ENP Entry into the national phase

Ref document number: 20167006706

Country of ref document: KR

Kind code of ref document: A

WWE Wipo information: entry into national phase

Ref document number: 2014836161

Country of ref document: EP

ENP Entry into the national phase

Ref document number: 112016003033

Country of ref document: BR

Kind code of ref document: A2

Effective date: 20160212